Re: [TLS] [Editorial Errata Reported] RFC5246 (2165)

Michael D'Errico <mike-list@pobox.com> Mon, 19 April 2010 22:54 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id AD0F93A68D7 for <tls@core3.amsl.com>; Mon, 19 Apr 2010 15:54:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7RTiwmT7Rzvi for <tls@core3.amsl.com>; Mon, 19 Apr 2010 15:54:56 -0700 (PDT)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by core3.amsl.com (Postfix) with ESMTP id 4111D3A67A3 for <tls@ietf.org>; Mon, 19 Apr 2010 15:54:56 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 0050AAC5F9; Mon, 19 Apr 2010 18:54:47 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=TmqKjMiXjay5 skrLrBUixLSkk5o=; b=C5/VI290rqb7btslyunjAQF0V1WH16xKLch9YVgSnu89 Wl+Q9KvO0Y1Sb7DdR02+XtZEk79eT8+M4R903596sNKs5S91uaOQ8WJa7knqXGNU mW/va6u7eiMOVKRvTtlvLG/WjybwuYUb4oU8Yya6U6KTXprTDcnk/ds74c3ql2w=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=qOM6BX elkC3p1ZlUFvLPuUgfLT7eKxA5LE4CLV3X+xn7UcGYts5I9pXGIfQ6NwT/AczvKN AhdmUfMyunCQaxb1/6/iWT4S3nwhookTFkVlnHcu0Z8xpk8WPpbvW7/QtM0d/ki3 kGgjMzjsc4qjTp/EVhmgFBGCKEjGJZjExM0AE=
Received: from a-pb-sasl-quonix. (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 52505AC5F8; Mon, 19 Apr 2010 18:54:38 -0400 (EDT)
Received: from administrators-macbook-pro.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id D2D2EAC5F0; Mon, 19 Apr 2010 18:54:23 -0400 (EDT)
Message-ID: <4BCCE08B.9080503@pobox.com>
Date: Mon, 19 Apr 2010 16:00:27 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.23 (Macintosh/20090812)
MIME-Version: 1.0
To: RFC Errata System <rfc-editor@rfc-editor.org>
References: <20100419214654.0219613000D@rfc-editor.org>
In-Reply-To: <20100419214654.0219613000D@rfc-editor.org>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 8834CCD4-4C06-11DF-AE59-D033EE7EF46B-38729857!a-pb-sasl-quonix.pobox.com
Cc: ekr@rtfm.com, tim.polk@nist.gov, nmalykh@protocols.ru, tls@ietf.org
Subject: Re: [TLS] [Editorial Errata Reported] RFC5246 (2165)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Apr 2010 22:54:57 -0000

Is there any difference between old and new other than the
inclusion of a missing close parenthesis?

Mike



RFC Errata System wrote:
> The following errata report has been submitted for RFC5246,
> "The Transport Layer Security (TLS) Protocol Version 1.2".
> 
> --------------------------------------
> You may review the report below and at:
> http://www.rfc-editor.org/errata_search.php?rfc=5246&eid=2165
> 
> --------------------------------------
> Type: Editorial
> Reported by: Nikolai Malykh <nmalykh@protocols.ru>
> 
> Section: 6.2.3.2
> 
> Original Text
> -------------
>    Example: If the block length is 8 bytes, the content length
>    (TLSCompressed.length) is 61 bytes, and the MAC length is 20 bytes,
>    then the length before padding is 82 bytes (this does not include the
> 
> 
> 
> Dierks & Rescorla           Standards Track                    [Page 23]
> 
> RFC 5246                          TLS                        August 2008
> 
> 
>    IV.  Thus, the padding length modulo 8 must be equal to 6 in order to
>    make the total length an even multiple of 8 bytes (the block length).
>    The padding length can be 6, 14, 22, and so on, through 254.  If the
>    padding length were the minimum necessary, 6, the padding would be 6
>    bytes, each containing the value 6.  Thus, the last 8 octets of the
>    GenericBlockCipher before block encryption would be xx 06 06 06 06 06
>    06 06, where xx is the last octet of the MAC.
> 
> 
> Corrected Text
> --------------
>    Example: If the block length is 8 bytes, the content length
>    (TLSCompressed.length) is 61 bytes, and the MAC length is 20 bytes,
>    then the length before padding is 82 bytes (this does not include the
> 
> 
> 
> Dierks & Rescorla           Standards Track                    [Page 23]
> 
> RFC 5246                          TLS                        August 2008
> 
> 
>    IV).  Thus, the padding length modulo 8 must be equal to 6 in order to
>    make the total length an even multiple of 8 bytes (the block length).
>    The padding length can be 6, 14, 22, and so on, through 254.  If the
>    padding length were the minimum necessary, 6, the padding would be 6
>    bytes, each containing the value 6.  Thus, the last 8 octets of the
>    GenericBlockCipher before block encryption would be xx 06 06 06 06 06
>    06 06, where xx is the last octet of the MAC.
> 
> 
> Notes
> -----
> 
> 
> Instructions:
> -------------
> This errata is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party (IESG)
> can log in to change the status and edit the report, if necessary. 
> 
> --------------------------------------
> RFC5246 (draft-ietf-tls-rfc4346-bis-10)
> --------------------------------------
> Title               : The Transport Layer Security (TLS) Protocol Version 1.2
> Publication Date    : August 2008
> Author(s)           : T. Dierks, E. Rescorla
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG